CVE-2021-43890

We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section. Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability. December 27 2023 Update: In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme. To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:app_installer:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:app_installer:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*

History

24 Jul 2024, 16:52

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*
References () https://github.com/ChrisTitusTech/winutil/pull/26 - () https://github.com/ChrisTitusTech/winutil/pull/26 - Issue Tracking
References () https://thehackernews.com/2023/12/microsoft-disables-msix-app-installer.html - () https://thehackernews.com/2023/12/microsoft-disables-msix-app-installer.html - Press/Media Coverage, Third Party Advisory
References () https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks/ - () https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks/ - Press/Media Coverage, Third Party Advisory
References () https://www.microsoft.com/en-us/security/blog/2023/12/28/financially-motivated-threat-actors-misusing-app-installer/ - () https://www.microsoft.com/en-us/security/blog/2023/12/28/financially-motivated-threat-actors-misusing-app-installer/ - Exploit, Vendor Advisory
First Time Microsoft windows 10 21h1
Microsoft windows 10 1909
Microsoft windows 10 1507
Microsoft windows 10 1803
Microsoft windows 10 20h2
Microsoft windows 11 21h2
Microsoft windows 10 1709
Microsoft windows 10 1809
Microsoft windows 10 1903
Microsoft windows 10 2004
Microsoft windows 10 21h2

29 May 2024, 15:15

Type Values Removed Values Added
Summary (en) <p>We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.</p> <p>An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Please see the <strong>Security Updates</strong> table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the <strong>FAQ</strong> section.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>December 27 2023 Update:</strong></p> <p>In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the <a href="https://learn.microsoft.com/en-us/windows/msix/app-installer/installing-windows10-apps-web">ms-appinstaller URI scheme</a>.</p> <p>To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.</p> (en) We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section. Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability. December 27 2023 Update: In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme. To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.

30 Dec 2023, 07:15

Type Values Removed Values Added
Summary Windows AppX Installer Spoofing Vulnerability <p>We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.</p> <p>An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Please see the <strong>Security Updates</strong> table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the <strong>FAQ</strong> section.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>December 27 2023 Update:</strong></p> <p>In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the <a href="https://learn.microsoft.com/en-us/windows/msix/app-installer/installing-windows10-apps-web">ms-appinstaller URI scheme</a>.</p> <p>To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.</p>
References
  • () https://github.com/ChrisTitusTech/winutil/pull/26 -
  • () https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks/ -
  • () https://www.microsoft.com/en-us/security/blog/2023/12/28/financially-motivated-threat-actors-misusing-app-installer/ -
  • () https://thehackernews.com/2023/12/microsoft-disables-msix-app-installer.html -

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-290 NVD-CWE-noinfo

23 Dec 2021, 14:23

Type Values Removed Values Added
CWE CWE-290
CVSS v2 : unknown
v3 : unknown
v2 : 6.0
v3 : 7.1
CPE cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:app_installer:*:*:*:*:*:*:*:*
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43890 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43890 - Patch, Vendor Advisory

15 Dec 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-15 15:15

Updated : 2024-07-24 16:52


NVD link : CVE-2021-43890

Mitre link : CVE-2021-43890

CVE.ORG link : CVE-2021-43890


JSON object : View

Products Affected

microsoft

  • windows_10_21h2
  • windows_10_20h2
  • windows_10_1709
  • windows_10_1909
  • windows_10_1809
  • windows_10_1507
  • windows_10_2004
  • windows_10_21h1
  • windows_11_21h2
  • app_installer
  • windows_10_1803
  • windows_10_1903